1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: Desigo CC
  • Vulnerability: Code Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain remote code execution on the server with SYSTEM privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products and versions are affected:

  • Desigo CC: Versions 3.x and 4.x, and
  • Desigo CC Compact: Versions 3.x and 4.x

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER CONTROL OF GENERATION OF CODE (‘CODE INJECTION’) CWE-94

Affected applications are delivered with a third-party component that contains a remote code execution vulnerability if the advanced reporting engine is enabled.

CVE-2020-10055 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Government Facilities
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens ProductCERT reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has released patches for the affected products and recommends specific countermeasures for unpatched systems:

  • Users of Version 4.x, apply the latest patch (Login required).
  • Users of Version 3.x, apply the latest patch (Login required).

Siemens has identified the following specific workarounds and mitigations that users can apply to reduce the risk:

  • If the advanced reporting extension module is already installed, apply the patch provided through Siemens online for the affected product and version.
  • In all other cases avoid the installation of the extension module from existing deliveries of Desigo CC or Desigo CC Compact software, until you receive an updated version of the software that already includes the patch.

As a general security measure Siemens strongly recommends protecting network access to affected products with appropriate mechanisms. It is advised to follow recommended security practices to run the devices in a protected IT environment.
For additional information, please refer to Siemens Security Advisory SSA-786743

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-224-06